Re: [Cfrg] Patents and the new elliptic curves

Michael Hamburg <mike@shiftleft.org> Mon, 22 September 2014 18:25 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 372ED1A1BE5 for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 11:25:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 4.255
X-Spam-Level: ****
X-Spam-Status: No, score=4.255 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BDZsMmihkwQ4 for <cfrg@ietfa.amsl.com>; Mon, 22 Sep 2014 11:25:24 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20F811A1BDC for <cfrg@irtf.org>; Mon, 22 Sep 2014 11:25:23 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id F180E3AA49; Mon, 22 Sep 2014 11:25:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1411410301; bh=ITkuLLsqYwoAEAGyTNQXG4Pr3dJYJMKg/MFV3XwN9kQ=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=EwC4xgteQuxzVpScpl/CAsZHLGZdNA3U4Ozpcfa7ndJRd9vraRcihONRpZxoZR/NG EQMXgqRWPrNlumkwOmvSTET14nL5/bWf6lDYREaC08svt/mhXMABRdkZa4C3CDra6h SgnUoHt+ppzJqLPTRsOojY+MhKzcI4dDCiQ66KbQ=
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1985.3\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <54205BEA.7070605@sbcglobal.net>
Date: Mon, 22 Sep 2014 11:25:19 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <CC069D39-ADCC-46C5-A82E-5138E80638EC@shiftleft.org>
References: <2145381D-E1C4-4CFC-A26F-879D775E6558@shiftleft.org> <541932C3.10604@akr.io> <CAMm+LwiycdmZydRqJyUqFtJLJz7QbbjxJjfUObLzg9C26p4V+w@mail.gmail.com> <1F5B88F2-323C-4AB2-ACAE-83633AAC1540@shiftleft.org> <7094c2a93431aebe9fb6fd65854d31a2.squirrel@www.trepanning.net> <54205BEA.7070605@sbcglobal.net>
To: David Jacobson <dmjacobson@sbcglobal.net>
X-Mailer: Apple Mail (2.1985.3)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/guJdrY3endYE_dTYr0kSe1xtOPU
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Patents and the new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Sep 2014 18:25:25 -0000

> On Sep 22, 2014, at 10:27 AM, David Jacobson <dmjacobson@sbcglobal.net> wrote:
> 
> On 9/22/14, 9:32 AM, Dan Harkins wrote:
>> 
>> On Wed, September 17, 2014 10:30 am, Michael Hamburg wrote:
>>> I remind you that the inspiration for this thread was the possibility that
>>> Microsoft’s ‘907 patent applies to their NUMS software, but that
>>> nobody noticed until now because they were intentionally ignoring patent
>>> concerns.  You can walk through a minefield blindfolded, but it may not be
>>> the best strategy to avoid getting blown up.  So: does anyone see
>>> anything?
>>   The best strategy to avoid getting blown up is to convince others
>> to cross the minefield first and then follow the path of the first one
>> to reach the other side both alive and in possession of all his limbs.
>> That seems to be your strategy. Don't be surprised at the lack of
>> volunteers to go first.
>> 
>>   regards,
>> 
>>   Dan.

I’m pretty sure that in this analogy I’m the guy crossing first.  I’ve implemented my design, searched for patents covering it, and shared my most interesting finding here.  Meanwhile, most of the other comments on this thread have been about why nobody will help me.

> My experience from multiple employers is that if there is anything the company legal department doesn't want their engineers talking about in a public forum, it is the validity and applicability of patents. Don't be surprised at lack of responsiveness from people in industry.
> 
> --David Jacobson

Yeah, I’m not surprised, just a little disappointed.  This is also why I’m hedging to some degree.  I haven’t said that my code is for sure IPR clean, or that ‘907 is/isn’t valid, or that it does/doesn’t apply to a particular implementation, because I don’t want to get dragged into a patent suit.  I’m just *concerned* that ‘907 may apply to the NUMS ECCLib code, and despite some searching, I’m *not aware* of any patents’ applicability to my code.  Hopefully MS’s formal review of ‘907 will suffice for that particular patent.  But it’d be nice to hear some other *concerns*, or lack thereof, on the dangers of other patents.

Maybe I should be more cautious than this, given that I work for an IP firm.  But it seems a bit backwards for a forum so concerned with IPR issues to actively avoid considering them.

— Mike